Analysis
-
max time kernel
119s -
max time network
50s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 16:20
Behavioral task
behavioral1
Sample
17a1df75fcc3285e08b1e3cf7ca53710N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
17a1df75fcc3285e08b1e3cf7ca53710N.exe
Resource
win10v2004-20240802-en
General
-
Target
17a1df75fcc3285e08b1e3cf7ca53710N.exe
-
Size
1.4MB
-
MD5
17a1df75fcc3285e08b1e3cf7ca53710
-
SHA1
641fc49ad18ebab095eeefd22780af82a689f3c5
-
SHA256
2d1ce85db625dfaa05aba669f90d5d00557ac99e48f1be4be3143b0df39e8580
-
SHA512
6088c45d17898b64c91f870ecacd8b7731c8f7caac682cfabdbc85e0b2e610c53d851bc4245d686a5dff4ec142fabca2815805effb00b583bae73d78cd386fb2
-
SSDEEP
24576:mq5TfcdHj4fmb82qdEzKJ9Ttr1LnUA8sYtWY1YPI+0zQJ9TtFsVquE9sYtWYwYPF:mUTsamgxn5TYtWY1YPD56YtWYwYPF
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x000700000001868b-4.dat revengerat -
Executes dropped EXE 1 IoCs
pid Process 1152 dmr_72.exe -
Loads dropped DLL 4 IoCs
pid Process 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe -
resource yara_rule behavioral1/memory/2528-0-0x0000000000140000-0x0000000000448000-memory.dmp upx behavioral1/memory/2528-24-0x0000000000140000-0x0000000000448000-memory.dmp upx -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/2528-24-0x0000000000140000-0x0000000000448000-memory.dmp autoit_exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage 17a1df75fcc3285e08b1e3cf7ca53710N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 17a1df75fcc3285e08b1e3cf7ca53710N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language 17a1df75fcc3285e08b1e3cf7ca53710N.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 1152 dmr_72.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1152 dmr_72.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1152 dmr_72.exe 1152 dmr_72.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2528 wrote to memory of 1152 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 31 PID 2528 wrote to memory of 1152 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 31 PID 2528 wrote to memory of 1152 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 31 PID 2528 wrote to memory of 1152 2528 17a1df75fcc3285e08b1e3cf7ca53710N.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\17a1df75fcc3285e08b1e3cf7ca53710N.exe"C:\Users\Admin\AppData\Local\Temp\17a1df75fcc3285e08b1e3cf7ca53710N.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe"C:\Users\Admin\AppData\Local\Temp\DMR\dmr_72.exe" -install -54378657 -chipderedesign -c6e702853042425eb77cde7d4e62c543 - -BLUB2 -tzmryaqoegxxcyih -25282⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1152
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197B
MD5421031f8fc1018efbfccc8c9224aea18
SHA1f729a851ff9cdd236e3a5b6e78d1f671bf76a1a0
SHA256957cc0883713cef9497034874c9490f832fb4b32f339651c2235c204eb08ee10
SHA512a96f823d73085c7b2cf1056120924c807a845c6e47ca5e1b4029c6e69fc0c58565038b92dad920840ea800e253e8988a3c4b5d0c68bc0d5b9f1a5494de828f9f
-
Filesize
519KB
MD586bbe406e61ec4ee3e7d450c890feba9
SHA19075092093489ecbc4877317de8aaf3dac4e8178
SHA256da79ce0aae248b8b90648152eab7a91d7420e6ee2fce58e072eff9fd6216ffc1
SHA512066a5d099572ab23f118009e6cd978af0ee18ff5b5451d141fb461e2ff25c15959b5b69fe411322a805eb5ef407335441131b7e02be9f6d361181477e439d1bf